-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0036
               Mozilla Foundation Security Advisory 2020-06
                             13 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Mozilla Firefox
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Cross-site Scripting            -- Remote with User Interaction
                      Denial of Service               -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-6800 CVE-2020-6799 CVE-2020-6798
                      CVE-2020-6797 CVE-2020-6796 
Member content until: Friday, March 13 2020

OVERVIEW

        Vulnerabilities have been fixed in Mozilla Firefox ESR68.5 [1]


IMPACT

        Mozilla has given the following information regarding these vulnerabilities:
        
        "Announced
            February 11, 2020
        Impact
            high
        Products
            Firefox
        Fixed in
               Firefox ESR68.5
        
        # CVE-2020-6796: Missing bounds check on shared memory read in the parent
        process
        
        Reporter
            Thomas Imbert
        Impact
            high
        
        Description
        
        A content process could have modified shared memory relating to crash reporting
        information, crash itself, and cause an out-of-bound write. This could have
        caused memory corruption and a potentially exploitable crash.
        
        References
        
          o Bug 1610426
        
        # CVE-2020-6797: Extensions granted downloads.open permission could open
        arbitrary applications on Mac OSX
        
        Reporter
            Vladimir Metnew
        Impact
            moderate
        
        Description
        
        By downloading a file with the .fileloc extension, a semi-privileged extension
        could launch an arbitrary application on the user's computer. The attacker is
        restricted as they are unable to download non-quarantined files or supply
        command line arguments to the application, limiting the impact.
        Note: this issue only occurs on Mac OSX. Other operating systems are
        unaffected.
        
        References
        
          o Bug 1596668
        
        # CVE-2020-6798: Incorrect parsing of template tag could result in JavaScript
        injection
        
        Reporter
            terjanq
        Impact
            moderate
        
        Description
        
        If a <template> tag was used in a <select%gt; tag, the parser could be confused
        and allow JavaScript parsing and execution when it should not be allowed. A
        site that relied on the browser behaving correctly could suffer a cross-site
        scripting vulnerability as a result.
        
        References
        
          o Bug 1602944
        
        # CVE-2020-6799: Arbitrary code execution when opening pdf links from other
        applications, when Firefox is configured as default pdf reader
        
        Reporter
            Joshua Graham & Brendan Scarvell
        Impact
            moderate
        
        Description
        
        Command line arguments could have been injected during Firefox invocation as a
        shell handler for certain unsupported file types. This required Firefox to be
        configured as the default handler for a given file type and for a file
        downloaded to be opened in a third party application that insufficiently
        sanitized URL data. In that situation, clicking a link in the third party
        application could have been used to retrieve and execute files whose location
        was supplied through command line arguments.
        Note: This issue only affects Windows operating systems and when Firefox is
        configured as the default handler for non-default filetypes. Other operating
        systems are unaffected.
        
        References
        
          o Bug 1606596
        
        # CVE-2020-6800: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
        
        Reporter
            Mozilla developers and community
        Impact
            high
        
        Description
        
        Mozilla developers and community members Raul Gurzau, Tyson Smith, Bob Clary,
        Liz Henry, and Christian Holler reported memory safety bugs present in Firefox
        72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory
        corruption and we presume that with enough effort some of these could have been
        exploited to run arbitrary code.
        
        References
        
          o Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5" [1]


MITIGATION

        It is recommended to upgrade Firefox to the latest version.


REFERENCES

        [1] Mozilla Foundation Security Advisory 2020-06
            https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AC92
-----END PGP SIGNATURE-----